Page 3 of 11 results (0.001 seconds)

CVSS: 5.0EPSS: 51%CPEs: 4EXPL: 2

TP-Link TL-WR740N 4 with firmware 3.17.0 Build 140520, 3.16.6 Build 130529, and 3.16.4 Build 130205 allows remote attackers to cause a denial of service (httpd crash) via vectors involving a "new" value in the isNew parameter to PingIframeRpm.htm. TP-Link TL-WR740N 4 con firmware 3.17.0 Build 140520, 3.16.6 Build 130529, y 3.16.4 Build 130205 permite a atacantes remotos causar una denegación de servicio (caída de httpd) a través de vectores que involucran un valor 'nuevo' en el parámetro isNew en PingIframeRpm.htm. • https://www.exploit-db.com/exploits/35345 http://packetstormsecurity.com/files/129227/TP-Link-TL-WR740N-Denial-Of-Service.html http://www.exploit-db.com/exploits/35345 http://www.osvdb.org/115017 http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5210.php https://exchange.xforce.ibmcloud.com/vulnerabilities/98927 • CWE-19: Data Processing Errors •